会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND DEVICES FOR IMPROVING SESSION CONTINUITY
    • 提高会话连续性的方法和设备
    • WO2011003943A3
    • 2011-03-10
    • PCT/EP2010059738
    • 2010-07-07
    • ERICSSON TELEFON AB L MKELLER RALFHALLENSTAL MAGNUSOLSSON MAGNUSLINDHOLM FREDRIK
    • KELLER RALFHALLENSTAL MAGNUSOLSSON MAGNUSLINDHOLM FREDRIK
    • H04W36/00H04L29/06H04L29/12
    • H04W36/0022H04L65/1016H04L65/1083H04W36/0011H04W80/10
    • A method for improving session continuity for a terminal (204`) in a serving communication network (202`) distinct from a home communication network (200`) of the terminal (204`), wherein the serving communication network (202`) comprises a session transfer node (208`) for transferring sessions each comprising signaling data and media data from a first access network (210`) of the serving communication network (202`) to a second access network (212`) of the serving communication network (202`) comprises the following: Routing signaling data of a session of the terminal (204`) between the first access network (210`) and the home communication network (200`) via the session transfer node (208`) in the serving communication network (202`), receiving a session transfer request requesting the transfer of the session from the first access network (210`) to the second access network (212`) for the terminal (204`), and transferring the session from the first access network (210`) to the second access network (212`), and routing the signaling data of the session of the terminal (204`) between the second access network (210`) and the home communication network (200`) via the session transfer node (208`).
    • 一种用于改善与终端(204')的归属通信网络(200')不同的服务通信网络(202')中的终端(204')的会话连续性的方法,其中服务通信网络(202')包括 会话转移节点(208`),用于将每个包括来自服务通信网络(202`)的第一接入网络(210`)的信令数据和媒体数据的会话转移到服务通信网络(212`)的第二接入网络 (202')包括:经由所述会话转移节点(208')在所述第一接入网络(210`)和所述归属通信网络(200`)之间路由终端(204`)的会话的信令数据 服务通信网络(202');接收请求将会话从第一接入网络(210`)转移到用于终端(204`)的第二接入网络(212`)的会话转移请求;以及将会话从 第一个接入网(210')到第二个接入网 接入网络(212'),并且经由会话转移节点(208')在第二接入网络(210`)与归属通信网络(200`)之间路由终端(204`)的会话的信令数据。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR DELIVERING KEYING INFORMATION
    • 提供密钥信息的方法和设备
    • WO2007062882A3
    • 2007-12-13
    • PCT/EP2006064107
    • 2006-07-11
    • ERICSSON TELEFON AB L MNORRMAN KARLBLOM ROLFLINDHOLM FREDRIK
    • NORRMAN KARLBLOM ROLFLINDHOLM FREDRIK
    • H04W12/02H04W12/04
    • H04W12/02H04L63/0272H04L63/062H04L63/08H04L63/164H04L65/1016H04W12/04
    • A method of delivering an application key or keys to an application server for use in securing data exchanged between the application server and a user equipment, the user equipment accessing a communications network via an access domain. The method comprises running an Authentication and Key Agreement procedure between the user equipment and a home domain in order to make keying material available to the user equipment and to an access enforcement point. At least a part of said keying material is used to secure a communication tunnel between the user equipment and the access enforcement point, and one or more application keys are derived within the home domain using at least part of said keying material. Said application key(s) is(are) provided to said application server, and the same application key(s) derived at the user equipment, wherein said access enforcement point is unable to derive or have access to said application key(s).
    • 一种向应用服务器传递一个或多个应用密钥以用于保护在应用服务器和用户设备之间交换的数据的方法,该用户设备经由接入域接入通信网络。 该方法包括在用户设备和归属域之间运行认证和密钥协商程序,以便使密钥材料对于用户设备和访问执行点可用。 所述密钥资料的至少一部分用于保护用户设备和接入强制执行点之间的通信隧道,并且使用所述密钥资料的至少一部分在本地域内导出一个或多个应用密钥。 所述应用密钥被提供给所述应用服务器,并且在用户设备处导出相同的应用密钥,其中所述接入实施点不能导出或访问所述应用密钥。
    • 7. 发明申请
    • SECURITY KEY MANAGEMENT IN IMS-BASED MULTIMEDIA BROADCAST AND MULTICAST SERVICES (MBMS)
    • 基于IMS的多媒体广播和多播业务(MBMS)中的安全密钥管理
    • WO2010114475A2
    • 2010-10-07
    • PCT/SE2010050366
    • 2010-03-31
    • ERICSSON TELEFON AB L MLEHTOVIRTA VESALINDHOLM FREDRIK
    • LEHTOVIRTA VESALINDHOLM FREDRIK
    • H04L29/06
    • H04L63/062H04L12/189H04L65/1016H04L65/4076H04W12/04H04W88/14
    • A system, method, and nodes for managing shared security keys between a User Equipment, UE, an authentication node such as an SCF/NAF, and a service node such as a BM-SC or AS. The SCF/NAF allocates to each BM-SC, a different SCF/NAF identifier such as a fully qualified domain name, FQDN, from the FQDN space the SCF/NAF administers. The SCF/NAF then locally associates these allocated FQDNs with the connected BM-SCs and with different services. The network sends the correct FQDN to the UE in a service description for a desired service, and the UE is able to derive a security key using the FQDN. When the UE requests the desired service, the SCF/NAF is able to associate the service identifier with the correct FQDN and an associated BM-SC. The SCF/NAF uses the FQDN to obtain the security key from a bootstrapping server and sends it to the associated BM-SC.As a result, the UE and the associated BM-SC share a specific security key.
    • 用于管理用户设备,UE,诸如SCF / NAF之类的认证节点与诸如BM-SC或AS之类的服务节点之间的共享安全密钥的系统,方法和节点。 SCF / NAF从SCF / NAF管理的FQDN空间向每个BM-SC分配不同的SCF / NAF标识符,例如完全合格的域名FQDN。 然后,SCF / NAF在本地将这些分配的FQDN与所连接的BM-SC和不同的服务相关联。 网络在用于期望服务的服务描述中向UE发送正确的FQDN,并且UE能够使用FQDN导出安全密钥。 当UE请求期望的服务时,SCF / NAF能够将服务标识符与正确的FQDN和相关联的BM-SC相关联。 SCF / NAF使用FQDN从自举服务器获得安全密钥并将其发送到相关联的BM-SC。结果,UE和相关联的BM-SC共享特定的安全密钥。
    • 8. 发明申请
    • GROUP ACCESS TO IP MULTIMEDIA SUBSYSTEM SERVICE
    • 集团访问IP多媒体子系统服务
    • WO2008101838A2
    • 2008-08-28
    • PCT/EP2008051676
    • 2008-02-12
    • ERICSSON TELEFON AB L MVAN ELBURG HANS-ERIKLINDHOLM FREDRIKTIMMER PATRICK
    • VAN ELBURG HANS-ERIKLINDHOLM FREDRIKTIMMER PATRICK
    • H04L29/06H04L29/12
    • H04L67/306H04L65/1016H04L65/1073
    • A method of facilitating access to services of an IP Multimedia Subsystem,by users groups that require alternative handling in relation to the standard handling of IP Multimedia Subsystemusers. Functioning instructions are added to the user group s subscription maintained in the IP Multimedia Subsystem, instructing nodes in the IP Multimedia Subsystemto adapt their standard functioning for this specific group of users. The instructionsin a subscription of a specific user group, providea node of the IP Multimedia Subsystemthat does no longer need to be specific for certain types of users,but has a standard way of operation,that is modified by instructions for dedicated operation for only that specific user group. In further aspect embodiments are disclosed providing improved solutions for known problems of IP Multimedia Subsystems making use of functioning instructions included in the subscription.
    • 由IP多媒体子系统的标准处理需要替代处理的用户组促进对IP多媒体子系统的服务的访问的方法。 功能指令被添加到维护在IP多媒体子系统中的用户组订阅中,指示IP多媒体子系统中的节点适应该特定用户组的标准功能。 特定用户组的订阅中的指令提供IP多媒体子系统的节点不再需要对特定类型的用户是特定的,而是具有标准的操作方式,其被专门操作的指令修改为只有特定的用户组 用户组。 在另一方面,公开了一种使用包含在订阅中的功能指令的IP多媒体子系统的已知问题的改进解决方案。
    • 10. 发明申请
    • METHOD AND APPARATUSES FOR END-TO-EDGE MEDIA PROTECTION IN AN IMS SYSTEM
    • IMS系统中端到端媒体保护的方法和设备
    • WO2009068985A3
    • 2009-11-26
    • PCT/IB2008003288
    • 2008-12-01
    • ERICSSON TELEFON AB L MBARRIGA LUISBLOM ROLFCHENG YINÄSLUND MATSNORRMAN KARLLINDHOLM FREDRIK
    • BARRIGA LUISBLOM ROLFCHENG YINÄSLUND MATSNORRMAN KARLLINDHOLM FREDRIK
    • H04L29/06
    • H04W76/02H04L63/0428H04L65/1016H04L65/1069H04W12/02H04W12/04
    • An IMS system includes an IMS initiator user entity. The system includes an IMS responder user entity that is called by the initiator user entity. The system includes a calling side S-CSCF in communication with the caller entity which receives an INVITE having a first protection offer and parameters for key establishment from the caller entity, removes the first protection offer from the INVITE and forwards the INVITE without the first protection offer. The system includes a receiving end S-CSCF in communication with the responder user entity and the calling side S-CSCF which receives the INVITE without the first protection offer and checks that the responder user entity supports the protection, inserts a second protection offer into the INVITE and forwards the INVITE to the responder user entity, wherein the responder user entity accepts the INVITE including the second protection offer and answers with an acknowledgment having a first protection accept. A method for supporting a call by a telecommunications node.
    • IMS系统包括IMS发起者用户实体。 该系统包括由发起者用户实体调用的IMS应答器用户实体。 该系统包括与主叫实体进行通信的主叫侧S-CSCF,其从呼叫方实体接收具有第一保护报价的INVITE和用于密钥建立的参数,从INVITE中移除第一保护报价并转发INVITE而没有第一保护 提供。 该系统包括与响应者用户实体通信的接收端S-CSCF,以及在没有第一保护提供的情况下接收INVITE的主叫侧S-CSCF,并检查响应者用户实体是否支持保护,将第二保护请求插入到 INVITE并将INVITE转发到响应者用户实体,其中响应者用户实体接受包括第二保护提议的INVITE和具有第一保护接受的确认的应答。 一种用于支持电信节点的呼叫的方法。